Blog

Hacker Requests For Wire Transfers Are Topping Email Scams

Sep 12, 2018 | Blog

Business Email Compromise (BEC) attacks are a major threat, costing business nearly three billion dollars a year.

This form of attack primarily targets the C-Suite in order to impersonate them.

In the world of BEC attacks, those that employ requests for wire transfers are almost devastatingly effective.

Asaf Cidon, the Vice President of Content Security at Barracuda Networks, explains why:

“Criminals use business email compromise attacks to obtain access to a business email account and imitate the owner’s identity, in order to defraud the company and its employees, customers, or partners. In most cases, scammers focus efforts on employees with access to company finances or payroll data and other personally identifiable information.”

The attack unfolds when the hacker, pretending to be a company CEO or other high-ranking official requests immediate payment, usually via wire transfer.

Again, per Asaf Cidon:

“The sense of urgency, a request for action, or a financial implication used in BEC schemes tricks targets into falling for the trap. For example, an accountant may receive a fraudulent email request for a wire transfer from the company CEO, which includes a spoofed version of the CEO’s email address and even the CEO’s own email signature.”

According to a 2016 report published by Trend Micro, a successful BEC attack nets the hacker an average of $140,000. Given how easy they are to pull off (and how low-tech), don’t expect this type of attack to show any signs of decline in the foreseeable future.

What makes BEC attacks even more troublesome is the fact that law enforcement officials believe that few attacks of this type are ever reported, and that the losses to business could be up to four times the figure we cited earlier.

Worst of all, these types of attacks appear to be increasing in their frequency. Unfortunately, C-Suite employees are notoriously resistant to basic security training, meaning that there are no easy solutions to this large and growing problem.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech